AWS X-Ray vs Splunk Enterprise Security comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

AWS X-Ray
Average Rating
8.0
Number of Reviews
6
Ranking in other categories
Application Performance Monitoring (APM) and Observability (14th)
Splunk Enterprise Security
Average Rating
8.4
Number of Reviews
255
Ranking in other categories
Log Management (1st), Security Information and Event Management (SIEM) (1st), IT Operations Analytics (1st)
 

Market share comparison

As of June 2024, in the Application Performance Monitoring (APM) and Observability category, the market share of AWS X-Ray is 4.4% and it increased by 24.4% compared to the previous year. The market share of Splunk Enterprise Security is 2.8% and it decreased by 48.3% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Application Performance Monitoring (APM) and Observability
Unique Categories:
No other categories found
Log Management
17.6%
Security Information and Event Management (SIEM)
13.7%
 

Featured Reviews

DD
Feb 17, 2023
Helpful for compliance, identifying bottlenecks, and improving application performance
It provides a telemetry solution, so we track activity within our applications in our implementation at Amazon We use it for the work we're doing for the federal government where they need to know a lot of things. We monitor serverless applications, data usage, and things like that. We provide a…
AK
May 27, 2024
The user interface gives you a single dashboard to directly view all high-level information
I like Splunk's automated threat detection and orchestration capabilities. Splunk offers a single solution for analyzing, aggregating, correlating, monitoring, reporting, visualizing, etc. You can get all of these capabilities in one place. On top of that, it provides a cloud, testing, on-premise, and hybrid solution, giving customers more flexibility for their use cases. Splunk's real-time monitoring is one of its best features. The user interface gives you a single dashboard to directly view all the high-level information. The security incident monitoring and investigation page is also very helpful. You can document an investigation step by step. Many investigators can work on a single incident also based on their shifts. Everyone can add notes on the investigation page. The incident response features are based on real-time data. The monitoring team can immediately take over an incident and prioritize tasks based on risk scores. We can assign multiple technicians to one security incident based on their skill, improving resolution time. The incident review dashboard provides many useful details, like the indicators of compromise and risk scores. We can get threat intelligence from multiple platforms, including the latest known IOCs, to support our response to security incidents. We store the threat data from various sources in a centralized place, and it updates every six to 12 hours. The MITRE ATT&CK framework feature is helpful for understanding which phase an incident is in and what the next steps are so a technician can prevent it from progressing. It gives us a detailed overview of other tactics it might be associated with, enabling us to stay vigilant. We can correlate with other simultaneous or sequential incidents and take action to strengthen our security based on these incidents.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The solution has made it easier for us to trace the problems that we have with our requests and to monitor the timing of each step in each request we do in our endpoints."
"AWS X-Ray is a strong solution and has a smooth integration process."
"AWS X-RAY identifies bottlenecks in terms of stability and performance and how long certain data lives in terms of response time and duration."
"It is a very scalable solution."
"The most promising feature of AWS X-Ray is that you can debug the issues through the proper logs. You can also get an analysis out of the logs for some use cases, though I have yet to try all the features of AWS X-Ray."
"The most important one is compliance. We're able to achieve our regulatory levels. We're able to achieve the security level that we need for the federal government."
"The graph visualization is the most valuable feature."
"The best part of Splunk Enterprise Security is its customizable settings."
"The completeness of the solution is what we like the most."
"Splunk works based on parsing log files."
"The initial setup isn't overly complex."
"It is quite extensible. It is a platform that we can build our use instead of each case instead of each case being limited or restricted to each capability. This is probably the best feature."
"Splunk Enterprise Security helped us with faster detection of threats."
"The product has a good security posture."
 

Cons

"The user interface is sometimes kind of confusing to understand. It's not very user-friendly."
"They can improve how traces are sent to other providers."
"Like most Amazon products, the user interface, configuration, and tuning aren't the easiest. That's the biggest reason why people tend to go to products like TerraForm and Terragrunt. We use TerraForm and Terragrunt. So, for setting things up and interacting with X-Ray, it's definitely the user interface that can be better."
"What needs to be better in AWS X-Ray is the log filtering. Predefined filters could be helpful because the power of analytics comes from how you can filter the data. I also want to see more KPIs from AWS X-Ray."
"If you have a small team, it's probably overkill."
"I do not have any notes in terms of improvements."
"Splunk does not build apps. They only go back and validate the apps that somebody has already built. They should have remote consulting support. They have a wonderful solution. They have 24/7 security. Nobody needs to depend on any third party and will therefore just buy Splunk on the cloud."
"Features related to content management must be improved."
"The only improvement I am expecting is the cost of the licensing. Clients are going to other solutions just because of the cost."
"The CIM model is the method Splunk uses to normalize data and categorize its important parts, but it is quite complex."
"While scheduled reports can be embedded, Splunk dashboard can not be embedded directly without enabling cross origin."
"I would like to see more SIEM functionality and a better ticket tool."
"We had an instance when Splunk failed and it took us a couple of days to recover."
"We do have to educate developers on how to not blow it up. It is a little to easy to write an expensive query and overly stress the system. This could be improved."
 

Pricing and Cost Advice

"As you develop a relationship with Amazon, your pricing gets lower. You get credits for the amount of the system you use, and then if you're the government, you can get government pricing. For commercial users, there's a hump when you go from small to medium to big enterprise. Small businesses can live pretty easily off the free tier in a lot of cases, but when you go from a medium to a big enterprise, it becomes more expensive on a per-user basis. I'd like to see that curve going in a different way where pricing can be driven down while people are trying to adopt the technology."
"The solution is a bit expensive."
"The pricing for AWS X-Ray is a six out of ten."
"I would highly recommend anyone evaluating this option to download the free trial which allows for the ingestion of 500MB of data per day in order to get a feel for what Splunk does at its core. It will get pricey once your ingestion rates start to sky rocket, but I would consider it expensive given the amount of information that it allows you to analyze and react on straight out-of-the-box."
"The price of Splunk is too high for our market."
"Splunk Enterprise Security is expensive. I would rate the cost an eight out of ten with ten being the most expensive."
"The price of this solution is expensive. However, it has great features. If you want a great solution you need to pay a price matching the features."
"Splunk's cost is very high. They need to review the pricing. They have to go back and totally readdress the market."
"It is a bit costly."
"The pricing of Splunk Enterprise Security is high."
"I believe there is room for improvement in reducing costs, particularly in the financial aspect, as Splunk tends to be pricier compared to other options."
report
Use our free recommendation engine to learn which Application Performance Monitoring (APM) and Observability solutions are best for your needs.
787,061 professionals have used our research since 2012.
 

Comparison Review

VS
Feb 26, 2015
HP ArcSight vs. IBM QRadar vs. ​McAfee Nitro vs. Splunk vs. RSA Security vs. LogRhythm
We at Infosecnirvana.com have done several posts on SIEM. After the Dummies Guide on SIEM, we are following it up with a SIEM Product Comparison – 101 deck. So, here it is for your viewing pleasure. Let me know what you think by posting your comments below. The key products compared here are…
 

Top Industries

By visitors reading reviews
Financial Services Firm
19%
Computer Software Company
16%
Manufacturing Company
9%
Comms Service Provider
5%
Financial Services Firm
15%
Computer Software Company
14%
Government
9%
Manufacturing Company
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about AWS X-Ray?
AWS X-Ray is a strong solution and has a smooth integration process.
What needs improvement with AWS X-Ray?
They can improve how traces are sent to other providers.
What SOC product do you recommend?
For tools I’d recommend: -SIEM- LogRhythm -SOAR- Palo Alto XSOAR Doing commercial w/o both (or at least an XDR) is asking to miss details that are critical, and ending up a statistic. Also, rememb...
What is a better choice, Splunk or Azure Sentinel?
It would really depend on (1) which logs you need to ingest and (2) what are your use cases Splunk is easy for ingestion of anything, but the charge per GB/Day Indexed and it gets expensive as log ...
How does Splunk compare with Azure Monitor?
Splunk handles a high amount of data very well. We use Splunk to capture information and as an aggregator for monitoring information from different sources. Splunk is very good at alerting us if we...
 

Overview

 

Sample Customers

COMCAST, ConnectWise, skyscanner, AirAsia, cookpad, cimpress, VTEX, zowdow
Splunk has more than 7,000 customers spread across over 90 countries. These customers include Telenor, UniCredit, ideeli, McKenney's, Tesco, and SurveyMonkey.
Find out what your peers are saying about AWS X-Ray vs. Splunk Enterprise Security and other solutions. Updated: May 2023.
787,061 professionals have used our research since 2012.